SlideShare a Scribd company logo
1 of 32
Download to read offline
S24	
  –	
  Virtualiza.on	
  Security	
  from	
  
        the	
  Auditor	
  Perspec.ve	
  
Rob	
  Clyde,	
  CEO,	
  Adap.ve	
  Compu.ng;	
  former	
  CTO,	
  Symantec	
  
David	
  Lu,	
  Senior	
  Product	
  Manager,	
  Trend	
  Micro	
  
Hemma	
  Prafullchandra,	
  CTO/SVP	
  Products,	
  HyTrust	
  
                                                 November	
  7-­‐9,	
  2011	
  
Agenda	
  
•  Virtualiza.on	
  Overview	
  &	
  Security	
  Challenges	
  
•  Industry	
  Best	
  Prac.ces	
  
   –  ISACA/CObIT	
  Virtualiza.on	
  Security	
  Checklist	
  
   –  Center	
  for	
  Internet	
  Security	
  (hardening	
  best	
  prac.ces)	
  
   –  Payment	
  Card	
  Industry	
  (Data	
  Security	
  Standard	
  &	
  
      Virtualiza.on	
  Informa.on	
  Supplement)	
  
   –  NIST	
  Virtualiza.on	
  Guidance	
  
•  End-­‐to-­‐End	
  Security	
  and	
  Compliance	
  Guidance	
  
•  Q	
  &	
  A	
  
•  Resources	
  
                                                                                             h	
  


                                                                                     2	
  
Agenda	
  
•  Virtualiza.on	
  Overview	
  &	
  Security	
  Challenges	
  




                                                                          h	
  


                                                                  3	
  
What	
  is	
  Virtualiza2on?	
  
                                                              ●	
  
                                                              ●	
  
                                       Physical Machine        ●	
  
                          Application           Application                Virtual Machine
                                                                                 Virtual Machine
                                                                       Application    Application
                                       Operating System                                    Virtual Machine
                                                                           Application    Application
                                                                                     Application
                                                                         Operating System           Application
                                       Server Hardware
                                                                               Operating System
                                                                                       Operating System
Virtualization is highly compelling:
•  60% reduction in capital expenditure per app*                                   Hypervisor
•  Half as many human resources require per app*
•  80% reduction in Datacenter outage costs*
                                                                                Server Hardware
•  Key to implementation of cloud computing                                  Physical Machine
                                                                              Physical Machine
 *	
  VMware	
  Analysis	
  2010	
  




                                                                                                                          h	
  


                                                                                                                  4	
  
Virtualiza2on	
  Progression	
  
                                               100%	
                                                                                      Dynamic
           %	
  Workloads	
  Virtualized	
                                                                                                 Private Cloud




                                                          Server
                                                                                                           Mission	
  Cri.cal	
  Workloads	
  
                                                          Consolidation

                                                           Non-Mission Critical, Non-Compliance Workloads
                                                0%	
  

                                                          Non-­‐Compliant	
     Compliant	
                    Secure	
           Best	
  Prac.ce	
  
                                                                                      Infrastructure	
  Progression	
  


  Despite	
  high	
  ROI,	
  barriers	
  to	
  adop.on	
  remain	
  	
  
  • 	
  46%	
  cite	
  security	
  as	
  primary	
  reason	
  that	
  adop.on	
  can	
  be	
  slowed*	
  
  • 	
  35%	
  worry	
  about	
  insider	
  threats‡	
  
  • 	
  28%	
  “very”	
  or	
  “extremely”	
  concerned	
  with	
  security	
  in	
  virtual	
  environment‡‡	
  

                                                                                                                                                            *	
  Jeff	
  Burt,	
  eWeek	
  Ar.cle,	
  Sept.	
  2009	
  
                                                                                                                                             ‡	
  Prism	
  Microsystems	
  Survey	
  of	
  300	
  orgs,	
  2010	
  
                                                                                                                                                                      ‡‡	
  Info	
  Pro	
  2010	
  Security	
  Study	
  

                                                                                                                                                                                                                           r	
  


                                                                                                                                                                                                                 5	
  
Challenge:	
  Not	
  All	
  Hypervisors	
  are	
  Equal	
  

      Virtual Machine                                          VM            VM
            Virtual Machine
  Application    Application
                      Virtual Machine                         App          App   App
      Application    Application
                Application
    Operating System           Application
                                                               OS            OS
          Operating System
                  Operating System                            Type II (Hosted)
                                             App    App
                                                              Hypervisor
    Type I (Bare Metal) Hypervisor                 Host Operating System

           Server Hardware                           Server Hardware

          Physical Machine                          Physical Machine



                                                                                               h	
  


                                                                                       6	
  
Security	
  Challenge:	
  Resource	
  Conten2on	
  
                                          Typical	
  AV	
  	
  
                                          Console	
  
                                                                  3:00am	
  Scan	
  
1   	
  	
  Resource	
  Conten.on	
  




                                                      Antivirus Storm




                                           Antivirus scans & updates
                                        overburden the Hypervisor & SAN
                                                                                               d	
  


                                                                                       7	
  
Security	
  Challenge:	
  Instant-­‐on	
  Gaps	
  

1   	
  	
  Resource	
  Conten.on	
     Active         Dormant         New VMs


2   	
  	
  Instant-­‐on	
  Gaps	
  
                                                        
                                                                 
                                                                         




                                          Dormant VMs will be missing critical
                                          patches and contain out-of-date
                                          security controls and are subject to
                                          exploitation and compromise
                                                                                         d	
  


                                                                                 8	
  
Security	
  Challenge:	
  Inter-­‐VM	
  AIacks	
  

1   	
  	
  Resource	
  Conten.on	
  


2   	
  	
  Instant-­‐on	
  Gaps	
  


3   	
  	
  Inter-­‐VM	
  Aiacks	
  /	
  Blind	
  Spots	
  




                                                              Attacks can spread across VMs




                                                                                                      d	
  


                                                                                              9	
  
Security	
  Challenge:	
  Management	
  
                                                              Provisioning       VM        Patching    Private
                                                                new VMs       Migration   Complexity   Cloud
1   	
  	
  Resource	
  Conten.on	
  


2   	
  	
  Instant-­‐on	
  Gaps	
  


3   	
  	
  Inter-­‐VM	
  Aiacks	
  /	
  Blind	
  Spots	
  



4   	
  	
  Complexity	
  of	
  Management	
  



                                                                             VM sprawl inhibits compliance



                                                                                                                          d	
  


                                                                                                                 10	
  
Agenda	
  
•  Industry	
  Best	
  Prac.ces	
  
   –  ISACA/CObIT	
  Virtualiza.on	
  Security	
  Checklist	
  
   –  Center	
  for	
  Internet	
  Security	
  (hardening	
  best	
  
      prac.ces)	
  
   –  Payment	
  Card	
  Industry	
  (Data	
  Security	
  Standard	
  &	
  
      Virtualiza.on	
  Informa.on	
  Supplement)	
  
   –  NIST	
  Virtualiza.on	
  Guidance	
  



                                                                                       h	
  


                                                                              11	
  
CObIT	
  
                                                                                                                                  CObIT	
  Control	
  
                                     ISACA	
  Checklist	
  Mapping	
  To	
  
                                                                                                                                   Objec2ve(s)	
  
1.	
  Securing	
  the	
  virtualiza2on	
  plaSorm	
  
a.	
  Plajorm	
  and	
  installa.on	
  requirements	
  	
  
1.a.1	
  Limit	
  physical	
  access	
  to	
  the	
  host:	
  only	
  authorized	
  administra.ve	
                            PO4.9,	
  DS12.3	
  	
  
personnel	
  should	
  have	
  physical	
  access	
  to	
  the	
  host	
  system	
  to	
  prevent	
  
unauthorized	
  changes.	
  	
  
1.a.2	
  	
  Verify	
  integrity	
  of	
  files	
  prior	
  to	
  installa.on:	
  verify	
  the	
  hash	
  values	
  of	
      PO2.4,	
  AI3.2	
  	
  
system	
  files,	
  as	
  provided	
  by	
  the	
  vendor,	
  prior	
  to	
  installa.on	
  to	
  ensure	
  integrity.	
  	
  
1.a.3	
  Load	
  and	
  enable	
  only	
  required	
  opera.ng	
  system	
  components	
  and	
                                AI3.2	
  	
  
services:	
  no	
  unnecessary	
  opera.ng	
  systems	
  components	
  (e.g.,	
  drivers)	
  should	
  
be	
  loaded,	
  and	
  no	
  unnecessary	
  services	
  should	
  be	
  enabled	
  (e.g.,	
  prin.ng	
  
services,	
  file	
  sharing	
  services).	
  	
  
1.a.4	
  BIOS,	
  bootloader	
  passwords:	
  passwords	
  should	
  be	
  used	
  for	
  BIOS	
  and	
                        DS5.3	
  
bootloaders	
  (e.g.,	
  GRUB)	
  for	
  both	
  hosts	
  and	
  guests.	
  	
  

                                                           Source:	
  ISACA	
  Virtualiza.on-­‐Security-­‐Checklist-­‐26Oct2010-­‐Research.pdf	
  
                                                                                                                                                                   h	
  


                                                                                                                                                          12	
  
Center	
  for	
  Internet	
  Security	
  (CIS)	
  
•  Working	
  on	
  VMware	
  vSphere	
  4.1	
  benchmark,	
  
   schedule	
  dependent	
  on	
  volunteers	
  
•  vSphere	
  5	
  already	
  released,	
  no	
  hardening	
  
   guide	
  from	
  vendor	
  or	
  CIS	
  or	
  NSA	
  or	
  DISA	
  
   s.gs…	
  
•  Use	
  vendor	
  supplied	
  benchmark:	
  more	
  current	
  
   and	
  vendor	
  aligned	
  with	
  CIS	
  and	
  government	
  
   requirements	
  

                                                                                  d	
  


                                                                         13	
  
Automate	
  Configura2on	
  Compliance	
  Repor2ng	
  




                                                                 h	
  


                                                        14	
  
Automate	
  Comprehensive	
  Compliance	
  Repor2ng	
  




                                                                   h	
  


                                                          15	
  
PCI	
  Data	
  Security	
  Standard	
  
•  PCI	
  Data	
  Security	
  Standard	
  for	
  protec.ng	
  Cardholder	
  Data	
  
•  Changes	
  in	
  PCI	
  Data	
  Security	
  Standard	
  version	
  2.0	
  
     –  Released	
  	
  October	
  2010;	
  all	
  assessments	
  from	
  Jan.	
  1,	
  2012	
  must	
  be	
  
        against	
  2.0	
  
     –  Explicitly	
  states	
  that	
  System	
  components	
  include	
  any	
  virtualiza.on	
  
        components	
  
     –  Detailed	
  virtualiza.on	
  guidance	
  released	
  as	
  an	
  Informa.on	
  Supplement	
  
        in	
  July	
  2011	
  




                                                             Source:	
  PCI	
  DSS	
  2.0	
  	
  Quick	
  Reference	
  Guide	
  	
  

                                                                                                                                                r	
  


                                                                                                                                       16	
  
Challenges	
  &	
  Concerns	
  When	
  Virtualizing	
  CDE	
  
                   Virtualized	
  Datacenter	
  




                                                                            Administrators	
  




                                                   •  Use	
  of	
  the	
  hypervisor	
  &	
  its	
  
•  Scope:	
  iden.fy	
  &	
  consider	
               management	
  systems/interfaces/
   ‘included	
  in	
  or	
  connected	
  to’	
        consoles	
  
•  Segmenta.on	
  of	
  different	
                 •  Storage	
  of	
  cardholder	
  data	
  
   security/trust	
  zones	
  and	
                •  Access	
  control	
  &	
  separa.on	
  of	
  du.es	
  
   workload	
  .ers	
                              •  Logging	
  and	
  aler.ng	
  
                                                                                                                    r	
  


                                                                                                           17	
  
CDE	
  Virtualiza2on	
  Checklist	
  
•  Take	
  a	
  risk-­‐based	
  approach:	
  iden.fy	
  all	
  CDE	
  system	
  components	
  and	
  note	
  if	
  
   virtual	
  or	
  physical,	
  and	
  their	
  primary	
  func.on	
  and	
  owner	
  
    –  Consider	
  the	
  risk	
  aggregated	
  when	
  running	
  mul.ple	
  in-­‐scope	
  virtual	
  
       machines/appliances/security	
  appliances	
  on	
  a	
  single	
  or	
  cluster	
  of	
  
       hypervisors	
  and	
  implement	
  adequate	
  PCI	
  DSS	
  controls	
  
            •  Secure	
  the	
  hypervisor	
  as	
  it	
  is	
  most	
  cri.cal	
  system	
  component	
  (including	
  its	
  management	
  
               system/interfaces/consoles)	
  
      –  Manage	
  complete	
  life-­‐cycle	
  of	
  in-­‐scope	
  VMs	
  
            •  Secure	
  VM-­‐to-­‐VM	
  traffic	
  that	
  remains	
  within	
  the	
  hypervisor(s)	
  
            •  Ensure	
  in-­‐scope	
  VMs	
  or	
  other	
  objects	
  are	
  not	
  moved	
  to	
  non-­‐compliant	
  environments	
  
            •  Leverage	
  op.mized,	
  virtualiza.on-­‐aware	
  firewall	
  and	
  an.-­‐virus	
  solu.ons	
  
•  Update	
  processes	
  to	
  account	
  for	
  the	
  greater	
  management	
  flexibility	
  
    –  Pay	
  aien.on	
  to	
  roles	
  defini.on,	
  access	
  control	
  and	
  logging	
  
            •  Privileged	
  access	
  to	
  the	
  hypervisor	
  

                                                                                                                                                    h	
  


                                                                                                                                           18	
  
NIST	
  SP	
  800-­‐125:	
  
Virtualiza2on	
  and	
  Security	
  Concerns	
  
•  Addi.onal	
  layers	
  of	
  technology	
  
•  Many	
  systems	
  on	
  a	
  physical	
  system	
  
•  Sharing	
  pool	
  of	
  resources	
  
•  Lack	
  of	
  visibility	
  
•  Dynamic	
  environment	
  
•  May	
  increase	
  the	
  aiack	
  surface	
  


                                                                   d	
  


                                                          19	
  
Recommenda2ons	
  for	
  
Security	
  for	
  Full	
  Virtualiza2on	
  Technologies	
  
•  Risk-­‐based	
  approach	
  
•  Secure	
  all	
  elements	
  of	
  a	
  full	
  virtualiza.on	
  
   solu.on	
  and	
  perform	
  con.nuous	
  monitoring	
  
•  Restrict	
  and	
  protect	
  administrator	
  access	
  to	
  
   the	
  virtualiza.on	
  solu.on	
  
•  Ensure	
  that	
  the	
  hypervisor	
  is	
  properly	
  secured	
  
•  Carefully	
  plan	
  the	
  security	
  for	
  a	
  full	
  
   virtualiza.on	
  solu.on	
  before	
  installing,	
  
   configuring,	
  and	
  deploying	
  it	
  
                                                                                   r	
  


                                                                          20	
  
Summary	
  of	
  Threats	
  and	
  Countermeasures	
  
•  Intra-­‐guest	
  vulnerabili.es	
  
     –  Hypervisor	
  par..oning	
  
•  Lack	
  of	
  visibility	
  in	
  the	
  guest	
  OS	
  
     –  Hypervisor	
  instrumenta.on	
  and	
  monitoring	
  
•  Hypervisor	
  management	
  
     –  Protect	
  management	
  interface,	
  patch	
  management,	
  secure	
  
        configura.on	
  
•  Virtual	
  workload	
  security	
  
     –  Management	
  of	
  the	
  guest	
  OS,	
  applica.ons,	
  data	
  
        protec.on,	
  patch	
  management,	
  secure	
  configura.on,	
  etc	
  
•  Virtualized	
  infrastructure	
  exposure	
  
     –  Manage	
  access	
  control	
  to	
  the	
  hardware,	
  hypervisors,	
  
        network,	
  storage,	
  etc.	
  
                                                                                             d	
  


                                                                                    21	
  
Agenda	
  
•  End-­‐to-­‐End	
  Security	
  and	
  Compliance	
  Guidance	
  




                                                                              h	
  


                                                                     22	
  
Compliance	
  Challenge:	
  Moving	
  Workloads	
  
   PCI Network Segment                                           Other Network Segment

           VM
                          √	
  PCI	
  Compliant	
                                     VM
           App                                                                        App
     VM
     App
           OS
                                                                                VM
                                                                                      OS          VM
                                                                                                  App
                 VM
     OS          App                                                            App               OS
                 OS                                                             OS




           VM             ⊗	
  Not	
  PCI	
  Compliant	
                        VM
           App         PCI Workload Dynamically Moved                           App
           OS                                                                   OS



                                     PCI	
  =	
  Payment	
  Card	
  Industry	
  Data	
  Security	
  Standard	
  
                                                                                                                            r	
  


                                                                                                                   23	
  
Non-­‐Compliant	
  VM	
  Movement	
  




                                                 r	
  


                                        24	
  
VM	
  is	
  now	
  moved	
  to	
  the	
  wrong	
  cluster!	
  
                                    Require	
  Policy-­‐based	
  Controls	
  for	
  all	
  
                                       Change	
  Management	
  Ac;vity          	
  




                                                                                                  r	
  


                                                                                         25	
  
VM	
  reconfigura2on:	
  network	
  change	
  
                                                  Require	
  Policy-­‐based	
  Controls	
  to	
  ensure	
  
                                                 that	
  authorized	
  users	
  do	
  not	
  accidentally/
                                                          inten;onal	
  break	
  compliance        	
  




       Changing	
  Network	
  adapter	
  1	
  
       From	
  eCommerce	
  Network	
  
       To	
  Infrastructure	
  Network	
  
                                                                                                                  h	
  


                                                                                                         26	
  
Compliance	
  Challenge:	
  Insufficient	
  Logging	
  




                                  Missing	
  IP	
  address	
  and	
  no	
  indica.on	
  
                                  that	
  the	
  network	
  adapter	
  was	
  
                                  reconfigured	
  
                                                                                                    r	
  


                                                                                           27	
  
Insufficient	
  Logging	
  
Confusing	
  host	
  logs	
  with	
  insufficient	
  details	
  to	
  iden.fy	
  
specific	
  ac.on,	
  no	
  IP	
  address	
  or	
  user	
  




                                                                            Require	
  log	
  records	
  with	
  
                                                                            sufficient	
  details	
  for	
  all	
  
                                                                            virtual	
  admin	
  ac7ons	
  to	
  
                                                                            allow	
  for	
  monitoring/	
  
                                                                            inves7ga7on/forensics	
  

                                                                                                                         r	
  


                                                                                                                28	
  
Compliance	
  Challenge:	
  Insufficient	
  Log	
  Records	
  
                                                        Require	
  Log	
  Records	
  of	
  all	
  
                                                        Change	
  Management	
  Ac7vity	
  
                                                        (denied/failed	
  and	
  allowed)	
  




No	
  log	
  message	
  is	
  recorded.	
  	
  
Violates	
  most	
  policies	
  and	
  standards.	
  

                                                                                                              d	
  


                                                                                                     29	
  
End-­‐to-­‐End	
  Security	
  &	
  Compliance	
  Guidance	
  
•  Virtualization increases the risk and complexity of compliance
   so engage your auditors early to streamline the audit process
•  Look beyond traditional security vendors for solutions that
   address virtualization specific requirements (hypervisor/VM
   controls)
•  View virtualization as an opportunity to improve your
   current processes
   –  reporting, monitoring, inter-VM controls, etc.
   –  achieve objectives that you always wanted in physical
      environments but could not afford or were restricted by legacy
      infrastructure
•  Embrace virtualization with a virtualization by default
   approach and build compliance into the default mode of
   operation
                                                                                h	
  


                                                                       30	
  
Ques2ons?	
  




                         h	
  


                31	
  
Resources	
  
•  ISACA	
  Virtualiza.on	
  Checklist	
  -­‐	
  
   hip://www.isaca.org/Knowledge-­‐Center/Research/Documents/
   Virtualiza.on-­‐Security-­‐Checklist-­‐26Oct2010-­‐Research.pdf	
  
•  hip://www.isaca.org/Knowledge-­‐Center/Research/ResearchDeliverables/
   Pages/Virtualiza.on-­‐Benefits-­‐and-­‐Challenges.aspx	
  	
  
•  PCI	
  Security	
  Standards	
  Council:	
  
   hips://www.pcisecuritystandards.org/index.php	
  	
  
•  NIST:	
  hip://csrc.nist.gov/publica.ons/index.html	
  
•  Adap.ve	
  Compu.ng:	
  hip://www.adap.vecompu.ng.com	
  
•  HyTrust:	
  hip://www.hytrust.com/resources/main	
  
•  Trend	
  Micro:	
  	
  
   hip://us.trendmicro.com/us/solu.ons/enterprise/security-­‐solu.ons/
   compliance/	
  

                                                                                    r	
  


                                                                           32	
  

More Related Content

What's hot

Ibm Java在企业级开发中的应用
Ibm Java在企业级开发中的应用Ibm Java在企业级开发中的应用
Ibm Java在企业级开发中的应用George Ang
 
Virtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloudVirtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloudKhazret Sapenov
 
群硕软件 Ria的技术趋势和应用趋势
群硕软件 Ria的技术趋势和应用趋势群硕软件 Ria的技术趋势和应用趋势
群硕软件 Ria的技术趋势和应用趋势George Ang
 
Secure Multi Tenancy In the Cloud
Secure Multi Tenancy In the CloudSecure Multi Tenancy In the Cloud
Secure Multi Tenancy In the CloudRoger Xia
 
Application Performance Management in the Clouds - Lessons Learned
Application Performance Management in the Clouds - Lessons LearnedApplication Performance Management in the Clouds - Lessons Learned
Application Performance Management in the Clouds - Lessons LearnedMichael Kopp
 
Cloud computing bringing the dark side of enterprise apps into the light by...
Cloud computing   bringing the dark side of enterprise apps into the light by...Cloud computing   bringing the dark side of enterprise apps into the light by...
Cloud computing bringing the dark side of enterprise apps into the light by...Khazret Sapenov
 
VMware vSphere 4.0: The best platform for business applications
VMware vSphere 4.0: The best platform for business applicationsVMware vSphere 4.0: The best platform for business applications
VMware vSphere 4.0: The best platform for business applicationsVincent Kwon
 
Le cloud microsoft - Présentation "fourre-tout" - Base
Le cloud microsoft - Présentation "fourre-tout" - BaseLe cloud microsoft - Présentation "fourre-tout" - Base
Le cloud microsoft - Présentation "fourre-tout" - BaseNicolas Georgeault
 
PHP Day 2011 PHP goes to the cloud
PHP Day 2011 PHP goes to the cloudPHP Day 2011 PHP goes to the cloud
PHP Day 2011 PHP goes to the cloudpietrobr
 
Unified FlexPod Management and Automation
Unified FlexPod Management and AutomationUnified FlexPod Management and Automation
Unified FlexPod Management and Automationsubtitle
 
ActionPacked! Networks Hosts Cisco Application Visibility & Control Webinar
ActionPacked! Networks Hosts Cisco Application Visibility & Control WebinarActionPacked! Networks Hosts Cisco Application Visibility & Control Webinar
ActionPacked! Networks Hosts Cisco Application Visibility & Control WebinarActionPacked Networks
 
Introduction to Intalio|Cloud
Introduction to Intalio|CloudIntroduction to Intalio|Cloud
Introduction to Intalio|CloudIsmael Ghalimi
 
20120620 moving to windows azure
20120620 moving to windows azure20120620 moving to windows azure
20120620 moving to windows azureLuis Martins
 
Adobe Flex体系架构深度剖析
Adobe Flex体系架构深度剖析Adobe Flex体系架构深度剖析
Adobe Flex体系架构深度剖析George Ang
 
System Center 2012: Bringing the Microsoft Private Cloud Down to Earth
System Center 2012: Bringing the Microsoft Private Cloud Down to EarthSystem Center 2012: Bringing the Microsoft Private Cloud Down to Earth
System Center 2012: Bringing the Microsoft Private Cloud Down to EarthInnoTech
 
Deadly Sins Bcs Elite
Deadly Sins Bcs EliteDeadly Sins Bcs Elite
Deadly Sins Bcs EliteJon G. Hall
 
NIC 2013 - Configure and Deploy Private Cloud
NIC 2013 - Configure and Deploy Private CloudNIC 2013 - Configure and Deploy Private Cloud
NIC 2013 - Configure and Deploy Private CloudKristian Nese
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011chaucheckpoint
 

What's hot (19)

Ibm Java在企业级开发中的应用
Ibm Java在企业级开发中的应用Ibm Java在企业级开发中的应用
Ibm Java在企业级开发中的应用
 
Virtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloudVirtual sharp cloud aware bc dr up 2012 cloud
Virtual sharp cloud aware bc dr up 2012 cloud
 
群硕软件 Ria的技术趋势和应用趋势
群硕软件 Ria的技术趋势和应用趋势群硕软件 Ria的技术趋势和应用趋势
群硕软件 Ria的技术趋势和应用趋势
 
Secure Multi Tenancy In the Cloud
Secure Multi Tenancy In the CloudSecure Multi Tenancy In the Cloud
Secure Multi Tenancy In the Cloud
 
Application Performance Management in the Clouds - Lessons Learned
Application Performance Management in the Clouds - Lessons LearnedApplication Performance Management in the Clouds - Lessons Learned
Application Performance Management in the Clouds - Lessons Learned
 
Cloud computing bringing the dark side of enterprise apps into the light by...
Cloud computing   bringing the dark side of enterprise apps into the light by...Cloud computing   bringing the dark side of enterprise apps into the light by...
Cloud computing bringing the dark side of enterprise apps into the light by...
 
VMware vSphere 4.0: The best platform for business applications
VMware vSphere 4.0: The best platform for business applicationsVMware vSphere 4.0: The best platform for business applications
VMware vSphere 4.0: The best platform for business applications
 
Le cloud microsoft - Présentation "fourre-tout" - Base
Le cloud microsoft - Présentation "fourre-tout" - BaseLe cloud microsoft - Présentation "fourre-tout" - Base
Le cloud microsoft - Présentation "fourre-tout" - Base
 
PHP Day 2011 PHP goes to the cloud
PHP Day 2011 PHP goes to the cloudPHP Day 2011 PHP goes to the cloud
PHP Day 2011 PHP goes to the cloud
 
Unified FlexPod Management and Automation
Unified FlexPod Management and AutomationUnified FlexPod Management and Automation
Unified FlexPod Management and Automation
 
Benefits of the cloud for Government
Benefits of the cloud for Government Benefits of the cloud for Government
Benefits of the cloud for Government
 
ActionPacked! Networks Hosts Cisco Application Visibility & Control Webinar
ActionPacked! Networks Hosts Cisco Application Visibility & Control WebinarActionPacked! Networks Hosts Cisco Application Visibility & Control Webinar
ActionPacked! Networks Hosts Cisco Application Visibility & Control Webinar
 
Introduction to Intalio|Cloud
Introduction to Intalio|CloudIntroduction to Intalio|Cloud
Introduction to Intalio|Cloud
 
20120620 moving to windows azure
20120620 moving to windows azure20120620 moving to windows azure
20120620 moving to windows azure
 
Adobe Flex体系架构深度剖析
Adobe Flex体系架构深度剖析Adobe Flex体系架构深度剖析
Adobe Flex体系架构深度剖析
 
System Center 2012: Bringing the Microsoft Private Cloud Down to Earth
System Center 2012: Bringing the Microsoft Private Cloud Down to EarthSystem Center 2012: Bringing the Microsoft Private Cloud Down to Earth
System Center 2012: Bringing the Microsoft Private Cloud Down to Earth
 
Deadly Sins Bcs Elite
Deadly Sins Bcs EliteDeadly Sins Bcs Elite
Deadly Sins Bcs Elite
 
NIC 2013 - Configure and Deploy Private Cloud
NIC 2013 - Configure and Deploy Private CloudNIC 2013 - Configure and Deploy Private Cloud
NIC 2013 - Configure and Deploy Private Cloud
 
Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011Check Point75 Makes3 D Security A Reality Q22011
Check Point75 Makes3 D Security A Reality Q22011
 

Similar to S24 – Virtualiza.on Security from the Auditor Perspec.ve

Server Virtualization in Manufacturing Operations
Server Virtualization in Manufacturing OperationsServer Virtualization in Manufacturing Operations
Server Virtualization in Manufacturing OperationsARC Advisory Group
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003bjhutt
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003bjhutt
 
Virtual Insight 032609
Virtual Insight 032609Virtual Insight 032609
Virtual Insight 032609patriciafriar
 
Cloud Computing For Intelligence And Defense V6
Cloud Computing For Intelligence And Defense V6Cloud Computing For Intelligence And Defense V6
Cloud Computing For Intelligence And Defense V6GovCloud Network
 
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...Novell
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingCloudPassage
 
Application HA in Virtual Environments
Application HA in Virtual EnvironmentsApplication HA in Virtual Environments
Application HA in Virtual EnvironmentsArrow ECS UK
 
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 PredictionsFlexera
 
Top 5 Ways the Cloud is Impacting Your IT
Top 5 Ways the Cloud is Impacting Your ITTop 5 Ways the Cloud is Impacting Your IT
Top 5 Ways the Cloud is Impacting Your ITValencell, Inc.
 
Programatori cu capul in nori
Programatori cu capul in noriProgramatori cu capul in nori
Programatori cu capul in noriAlex Popescu
 
Windows Azure Platform Overview
Windows Azure Platform OverviewWindows Azure Platform Overview
Windows Azure Platform OverviewRobert MacLean
 
Decrease TCO w/ Server-side App Virtualization
Decrease TCO w/ Server-side App VirtualizationDecrease TCO w/ Server-side App Virtualization
Decrease TCO w/ Server-side App VirtualizationAppZero
 
ITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITSM Academy, Inc.
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsIBM India Smarter Computing
 
Patterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformPatterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformDavid Chou
 
AppZero & HyNote: Move EPM to/from Cloud w/ a Click
AppZero & HyNote: Move EPM to/from Cloud w/ a ClickAppZero & HyNote: Move EPM to/from Cloud w/ a Click
AppZero & HyNote: Move EPM to/from Cloud w/ a ClickAppZero
 
Symantec VMworld 2011 News
Symantec VMworld 2011 NewsSymantec VMworld 2011 News
Symantec VMworld 2011 NewsSymantec
 

Similar to S24 – Virtualiza.on Security from the Auditor Perspec.ve (20)

Server Virtualization in Manufacturing Operations
Server Virtualization in Manufacturing OperationsServer Virtualization in Manufacturing Operations
Server Virtualization in Manufacturing Operations
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003
 
Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003Virtual Insight Linked In Wi 2003
Virtual Insight Linked In Wi 2003
 
Virtual Insight 032609
Virtual Insight 032609Virtual Insight 032609
Virtual Insight 032609
 
Cloud Computing For Intelligence And Defense V6
Cloud Computing For Intelligence And Defense V6Cloud Computing For Intelligence And Defense V6
Cloud Computing For Intelligence And Defense V6
 
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
 
BayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes EverythingBayThreat Why The Cloud Changes Everything
BayThreat Why The Cloud Changes Everything
 
Application HA in Virtual Environments
Application HA in Virtual EnvironmentsApplication HA in Virtual Environments
Application HA in Virtual Environments
 
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions2010 Software Licensing and Pricing Survey Results and 2011 Predictions
2010 Software Licensing and Pricing Survey Results and 2011 Predictions
 
PHP in the Cloud
PHP in the CloudPHP in the Cloud
PHP in the Cloud
 
Keeping IT Real Webinar
Keeping IT Real WebinarKeeping IT Real Webinar
Keeping IT Real Webinar
 
Top 5 Ways the Cloud is Impacting Your IT
Top 5 Ways the Cloud is Impacting Your ITTop 5 Ways the Cloud is Impacting Your IT
Top 5 Ways the Cloud is Impacting Your IT
 
Programatori cu capul in nori
Programatori cu capul in noriProgramatori cu capul in nori
Programatori cu capul in nori
 
Windows Azure Platform Overview
Windows Azure Platform OverviewWindows Azure Platform Overview
Windows Azure Platform Overview
 
Decrease TCO w/ Server-side App Virtualization
Decrease TCO w/ Server-side App VirtualizationDecrease TCO w/ Server-side App Virtualization
Decrease TCO w/ Server-side App Virtualization
 
ITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy WebinarITIL Virtualization - ITSM Academy Webinar
ITIL Virtualization - ITSM Academy Webinar
 
Monitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring OptionsMonitoring Principles & z/VSE Monitoring Options
Monitoring Principles & z/VSE Monitoring Options
 
Patterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformPatterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services Platform
 
AppZero & HyNote: Move EPM to/from Cloud w/ a Click
AppZero & HyNote: Move EPM to/from Cloud w/ a ClickAppZero & HyNote: Move EPM to/from Cloud w/ a Click
AppZero & HyNote: Move EPM to/from Cloud w/ a Click
 
Symantec VMworld 2011 News
Symantec VMworld 2011 NewsSymantec VMworld 2011 News
Symantec VMworld 2011 News
 

More from HyTrust

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointHyTrust
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesHyTrust
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:HyTrust
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business ValueHyTrust
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011HyTrust
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitectureHyTrust
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...HyTrust
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesHyTrust
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies HyTrust
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 

More from HyTrust (12)

Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End PointVirtualizing More While Improving Risk Posture – From Bare Metal to End Point
Virtualizing More While Improving Risk Posture – From Bare Metal to End Point
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
Increasing Security while Decreasing Costs when Virtualizing In-Scope Servers:
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011IBM X-Force 2010 Trend and Risk Report-March 2011
IBM X-Force 2010 Trend and Risk Report-March 2011
 
PCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference ArchitecturePCI Compliance and Cloud Reference Architecture
PCI Compliance and Cloud Reference Architecture
 
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
Virtualize More While Improving Your Cybersecurity Risk Posture - The "4 Must...
 
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance MandatesSecure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
Secure and Scale Your Virtual Infrastructure While Meeting Compliance Mandates
 
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
Implementing ID Governance in Complex Environments-HyTrust & CA Technologies
 
HyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data CenterHyTrust-FISMA Compliance in the Virtual Data Center
HyTrust-FISMA Compliance in the Virtual Data Center
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 

Recently uploaded

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 

Recently uploaded (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 

S24 – Virtualiza.on Security from the Auditor Perspec.ve

  • 1. S24  –  Virtualiza.on  Security  from   the  Auditor  Perspec.ve   Rob  Clyde,  CEO,  Adap.ve  Compu.ng;  former  CTO,  Symantec   David  Lu,  Senior  Product  Manager,  Trend  Micro   Hemma  Prafullchandra,  CTO/SVP  Products,  HyTrust   November  7-­‐9,  2011  
  • 2. Agenda   •  Virtualiza.on  Overview  &  Security  Challenges   •  Industry  Best  Prac.ces   –  ISACA/CObIT  Virtualiza.on  Security  Checklist   –  Center  for  Internet  Security  (hardening  best  prac.ces)   –  Payment  Card  Industry  (Data  Security  Standard  &   Virtualiza.on  Informa.on  Supplement)   –  NIST  Virtualiza.on  Guidance   •  End-­‐to-­‐End  Security  and  Compliance  Guidance   •  Q  &  A   •  Resources   h   2  
  • 3. Agenda   •  Virtualiza.on  Overview  &  Security  Challenges   h   3  
  • 4. What  is  Virtualiza2on?   ●   ●   Physical Machine ●   Application Application Virtual Machine Virtual Machine Application Application Operating System Virtual Machine Application Application Application Operating System Application Server Hardware Operating System Operating System Virtualization is highly compelling: •  60% reduction in capital expenditure per app* Hypervisor •  Half as many human resources require per app* •  80% reduction in Datacenter outage costs* Server Hardware •  Key to implementation of cloud computing Physical Machine Physical Machine *  VMware  Analysis  2010   h   4  
  • 5. Virtualiza2on  Progression   100%   Dynamic %  Workloads  Virtualized   Private Cloud Server Mission  Cri.cal  Workloads   Consolidation Non-Mission Critical, Non-Compliance Workloads 0%   Non-­‐Compliant   Compliant   Secure   Best  Prac.ce   Infrastructure  Progression   Despite  high  ROI,  barriers  to  adop.on  remain     •   46%  cite  security  as  primary  reason  that  adop.on  can  be  slowed*   •   35%  worry  about  insider  threats‡   •   28%  “very”  or  “extremely”  concerned  with  security  in  virtual  environment‡‡   *  Jeff  Burt,  eWeek  Ar.cle,  Sept.  2009   ‡  Prism  Microsystems  Survey  of  300  orgs,  2010   ‡‡  Info  Pro  2010  Security  Study   r   5  
  • 6. Challenge:  Not  All  Hypervisors  are  Equal   Virtual Machine VM VM Virtual Machine Application Application Virtual Machine App App App Application Application Application Operating System Application OS OS Operating System Operating System Type II (Hosted) App App Hypervisor Type I (Bare Metal) Hypervisor Host Operating System Server Hardware Server Hardware Physical Machine Physical Machine h   6  
  • 7. Security  Challenge:  Resource  Conten2on   Typical  AV     Console   3:00am  Scan   1    Resource  Conten.on   Antivirus Storm Antivirus scans & updates overburden the Hypervisor & SAN d   7  
  • 8. Security  Challenge:  Instant-­‐on  Gaps   1    Resource  Conten.on   Active Dormant New VMs 2    Instant-­‐on  Gaps          Dormant VMs will be missing critical patches and contain out-of-date security controls and are subject to exploitation and compromise d   8  
  • 9. Security  Challenge:  Inter-­‐VM  AIacks   1    Resource  Conten.on   2    Instant-­‐on  Gaps   3    Inter-­‐VM  Aiacks  /  Blind  Spots   Attacks can spread across VMs d   9  
  • 10. Security  Challenge:  Management   Provisioning VM Patching Private new VMs Migration Complexity Cloud 1    Resource  Conten.on   2    Instant-­‐on  Gaps   3    Inter-­‐VM  Aiacks  /  Blind  Spots   4    Complexity  of  Management   VM sprawl inhibits compliance d   10  
  • 11. Agenda   •  Industry  Best  Prac.ces   –  ISACA/CObIT  Virtualiza.on  Security  Checklist   –  Center  for  Internet  Security  (hardening  best   prac.ces)   –  Payment  Card  Industry  (Data  Security  Standard  &   Virtualiza.on  Informa.on  Supplement)   –  NIST  Virtualiza.on  Guidance   h   11  
  • 12. CObIT   CObIT  Control   ISACA  Checklist  Mapping  To   Objec2ve(s)   1.  Securing  the  virtualiza2on  plaSorm   a.  Plajorm  and  installa.on  requirements     1.a.1  Limit  physical  access  to  the  host:  only  authorized  administra.ve   PO4.9,  DS12.3     personnel  should  have  physical  access  to  the  host  system  to  prevent   unauthorized  changes.     1.a.2    Verify  integrity  of  files  prior  to  installa.on:  verify  the  hash  values  of   PO2.4,  AI3.2     system  files,  as  provided  by  the  vendor,  prior  to  installa.on  to  ensure  integrity.     1.a.3  Load  and  enable  only  required  opera.ng  system  components  and   AI3.2     services:  no  unnecessary  opera.ng  systems  components  (e.g.,  drivers)  should   be  loaded,  and  no  unnecessary  services  should  be  enabled  (e.g.,  prin.ng   services,  file  sharing  services).     1.a.4  BIOS,  bootloader  passwords:  passwords  should  be  used  for  BIOS  and   DS5.3   bootloaders  (e.g.,  GRUB)  for  both  hosts  and  guests.     Source:  ISACA  Virtualiza.on-­‐Security-­‐Checklist-­‐26Oct2010-­‐Research.pdf   h   12  
  • 13. Center  for  Internet  Security  (CIS)   •  Working  on  VMware  vSphere  4.1  benchmark,   schedule  dependent  on  volunteers   •  vSphere  5  already  released,  no  hardening   guide  from  vendor  or  CIS  or  NSA  or  DISA   s.gs…   •  Use  vendor  supplied  benchmark:  more  current   and  vendor  aligned  with  CIS  and  government   requirements   d   13  
  • 14. Automate  Configura2on  Compliance  Repor2ng   h   14  
  • 15. Automate  Comprehensive  Compliance  Repor2ng   h   15  
  • 16. PCI  Data  Security  Standard   •  PCI  Data  Security  Standard  for  protec.ng  Cardholder  Data   •  Changes  in  PCI  Data  Security  Standard  version  2.0   –  Released    October  2010;  all  assessments  from  Jan.  1,  2012  must  be   against  2.0   –  Explicitly  states  that  System  components  include  any  virtualiza.on   components   –  Detailed  virtualiza.on  guidance  released  as  an  Informa.on  Supplement   in  July  2011   Source:  PCI  DSS  2.0    Quick  Reference  Guide     r   16  
  • 17. Challenges  &  Concerns  When  Virtualizing  CDE   Virtualized  Datacenter   Administrators   •  Use  of  the  hypervisor  &  its   •  Scope:  iden.fy  &  consider   management  systems/interfaces/ ‘included  in  or  connected  to’   consoles   •  Segmenta.on  of  different   •  Storage  of  cardholder  data   security/trust  zones  and   •  Access  control  &  separa.on  of  du.es   workload  .ers   •  Logging  and  aler.ng   r   17  
  • 18. CDE  Virtualiza2on  Checklist   •  Take  a  risk-­‐based  approach:  iden.fy  all  CDE  system  components  and  note  if   virtual  or  physical,  and  their  primary  func.on  and  owner   –  Consider  the  risk  aggregated  when  running  mul.ple  in-­‐scope  virtual   machines/appliances/security  appliances  on  a  single  or  cluster  of   hypervisors  and  implement  adequate  PCI  DSS  controls   •  Secure  the  hypervisor  as  it  is  most  cri.cal  system  component  (including  its  management   system/interfaces/consoles)   –  Manage  complete  life-­‐cycle  of  in-­‐scope  VMs   •  Secure  VM-­‐to-­‐VM  traffic  that  remains  within  the  hypervisor(s)   •  Ensure  in-­‐scope  VMs  or  other  objects  are  not  moved  to  non-­‐compliant  environments   •  Leverage  op.mized,  virtualiza.on-­‐aware  firewall  and  an.-­‐virus  solu.ons   •  Update  processes  to  account  for  the  greater  management  flexibility   –  Pay  aien.on  to  roles  defini.on,  access  control  and  logging   •  Privileged  access  to  the  hypervisor   h   18  
  • 19. NIST  SP  800-­‐125:   Virtualiza2on  and  Security  Concerns   •  Addi.onal  layers  of  technology   •  Many  systems  on  a  physical  system   •  Sharing  pool  of  resources   •  Lack  of  visibility   •  Dynamic  environment   •  May  increase  the  aiack  surface   d   19  
  • 20. Recommenda2ons  for   Security  for  Full  Virtualiza2on  Technologies   •  Risk-­‐based  approach   •  Secure  all  elements  of  a  full  virtualiza.on   solu.on  and  perform  con.nuous  monitoring   •  Restrict  and  protect  administrator  access  to   the  virtualiza.on  solu.on   •  Ensure  that  the  hypervisor  is  properly  secured   •  Carefully  plan  the  security  for  a  full   virtualiza.on  solu.on  before  installing,   configuring,  and  deploying  it   r   20  
  • 21. Summary  of  Threats  and  Countermeasures   •  Intra-­‐guest  vulnerabili.es   –  Hypervisor  par..oning   •  Lack  of  visibility  in  the  guest  OS   –  Hypervisor  instrumenta.on  and  monitoring   •  Hypervisor  management   –  Protect  management  interface,  patch  management,  secure   configura.on   •  Virtual  workload  security   –  Management  of  the  guest  OS,  applica.ons,  data   protec.on,  patch  management,  secure  configura.on,  etc   •  Virtualized  infrastructure  exposure   –  Manage  access  control  to  the  hardware,  hypervisors,   network,  storage,  etc.   d   21  
  • 22. Agenda   •  End-­‐to-­‐End  Security  and  Compliance  Guidance   h   22  
  • 23. Compliance  Challenge:  Moving  Workloads   PCI Network Segment Other Network Segment VM √  PCI  Compliant   VM App App VM App OS VM OS VM App VM OS App App OS OS OS VM ⊗  Not  PCI  Compliant   VM App PCI Workload Dynamically Moved App OS OS PCI  =  Payment  Card  Industry  Data  Security  Standard   r   23  
  • 25. VM  is  now  moved  to  the  wrong  cluster!   Require  Policy-­‐based  Controls  for  all   Change  Management  Ac;vity   r   25  
  • 26. VM  reconfigura2on:  network  change   Require  Policy-­‐based  Controls  to  ensure   that  authorized  users  do  not  accidentally/ inten;onal  break  compliance   Changing  Network  adapter  1   From  eCommerce  Network   To  Infrastructure  Network   h   26  
  • 27. Compliance  Challenge:  Insufficient  Logging   Missing  IP  address  and  no  indica.on   that  the  network  adapter  was   reconfigured   r   27  
  • 28. Insufficient  Logging   Confusing  host  logs  with  insufficient  details  to  iden.fy   specific  ac.on,  no  IP  address  or  user   Require  log  records  with   sufficient  details  for  all   virtual  admin  ac7ons  to   allow  for  monitoring/   inves7ga7on/forensics   r   28  
  • 29. Compliance  Challenge:  Insufficient  Log  Records   Require  Log  Records  of  all   Change  Management  Ac7vity   (denied/failed  and  allowed)   No  log  message  is  recorded.     Violates  most  policies  and  standards.   d   29  
  • 30. End-­‐to-­‐End  Security  &  Compliance  Guidance   •  Virtualization increases the risk and complexity of compliance so engage your auditors early to streamline the audit process •  Look beyond traditional security vendors for solutions that address virtualization specific requirements (hypervisor/VM controls) •  View virtualization as an opportunity to improve your current processes –  reporting, monitoring, inter-VM controls, etc. –  achieve objectives that you always wanted in physical environments but could not afford or were restricted by legacy infrastructure •  Embrace virtualization with a virtualization by default approach and build compliance into the default mode of operation h   30  
  • 31. Ques2ons?   h   31  
  • 32. Resources   •  ISACA  Virtualiza.on  Checklist  -­‐   hip://www.isaca.org/Knowledge-­‐Center/Research/Documents/ Virtualiza.on-­‐Security-­‐Checklist-­‐26Oct2010-­‐Research.pdf   •  hip://www.isaca.org/Knowledge-­‐Center/Research/ResearchDeliverables/ Pages/Virtualiza.on-­‐Benefits-­‐and-­‐Challenges.aspx     •  PCI  Security  Standards  Council:   hips://www.pcisecuritystandards.org/index.php     •  NIST:  hip://csrc.nist.gov/publica.ons/index.html   •  Adap.ve  Compu.ng:  hip://www.adap.vecompu.ng.com   •  HyTrust:  hip://www.hytrust.com/resources/main   •  Trend  Micro:     hip://us.trendmicro.com/us/solu.ons/enterprise/security-­‐solu.ons/ compliance/   r   32